IBM Support

Security Bulletin: TLS padding vulnerability affects IBM Security Access Manager for DataPower (CVE-2014-8730)

Security Bulletin


Summary

IBM Security Access Manager version 8.0.0.5 for DataPower is affected by a TLS padding vulnerability, which could allow a remote attacker to obtain sensitive information.

Vulnerability Details

The following vulnerability affects IBM Security Access Manager version 8.0.0.5 for DataPower.

CVEID: CVE-2014-8730

DESCRIPTION: IBM Security Access Manager for DataPower could allow a remote attacker to obtain sensitive information, caused by the failure to check the contents of the padding bytes when using CBC cipher suites of some TLS implementations. A remote user with the ability to conduct a man-in-the-middle attack could exploit this vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) like attack to decrypt sensitive information and calculate the plaintext of secure connections.

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/99216 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM Security Access Manager version 8.0.0.5 for DataPower in all WebSphere DataPower Gateway appliances version 7.1.0.

Remediation/Fixes

None

Workarounds and Mitigations

The following steps describe how to mitigate this vulnerability for the affected releases. You should verify applying this configuration change does not cause any compatibility issues.

Mitigation for IBM Security Access Manager for DataPower 8.0.0.5

  1. Select Objects > Security Access Manager > Access Manager Reverse Proxy from the WebGUI navigation panel.
  2. Select the Reverse Proxy instance.
  3. Select the Manage Files tab and then the Edit button for the Configuration File property.
  4. In the [ssl] stanza, add the bold lines below to the following two sections.
    # Specify any additional GSKit attributes which should be used when
    # initializing an SSL connection with the client. A complete list of
    # the available attributes is included in the GSKit SSL API
    # documentation.
    #
    # The configuration entry may be specified multiple times, one for each
    # GSKit attribute. The entry should be of the format:
    # gsk-attr-name = <type>:<id>:<value>
    #
    # - where <type> is one of 'enum', 'string', 'number'
    # and <id> corresponds to the identity associated with a GSKit attribute
    # (e.g., GSK_HTTP_PROXY_SERVER_NAME = 225)
    #
    # An example configuration could be:
    # gsk-attr-name = string:225:proxy.ibm.com


    gsk-attr-name = enum:471:1 

    # Specify any additional GSKit attributes which should be used when
    # initializing an SSL connection with a junctioned server. A complete
    # list of the available attributes is included in the GSKit SSL API
    # documentation.
    #
    # The configuration entry may be specified multiple times, one for each
    # GSKit attribute. The entry should be of the format:
    # jct-gsk-attr-name = <type>:<id>:<value>
    #
    # - where <type> is one of 'enum', 'string', 'number'
    # and <id> corresponds to the identity associated with a GSKit attribute
    # (e.g., GSK_HTTP_PROXY_SERVER_NAME = 225)
    #
    # An example configuration could be:
    # jct-gsk-attr-name = string:225:proxy.ibm.com


    jct-gsk-attr-name = enum:471:1
  5. Click Apply to deploy the changes.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

None

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SS9H2Y","label":"IBM DataPower Gateway"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"General","Platform":[{"code":"PF009","label":"Firmware"}],"Version":"7.1","Edition":"Edition Independent","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
19 March 2020

UID

swg21692934